Vulnerability Details : CVE-2018-14327
The installer for the Alcatel OSPREY3_MINI Modem component on EE EE40VB 4G mobile broadband modems with firmware before EE40_00_02.00_45 sets weak permissions (Everyone:Full Control) for the "Web Connecton\EE40" and "Web Connecton\EE40\BackgroundService" directories, which allows local users to gain privileges, as demonstrated by inserting a Trojan horse ServiceManager.exe file into the "Web Connecton\EE40\BackgroundService" directory.
Products affected by CVE-2018-14327
- cpe:2.3:o:ee:ee40vb_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-14327
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 38 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-14327
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-14327
-
The product specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-14327
-
https://osandamalith.com/2018/09/17/ee-4gee-mini-local-privilege-escalation-vulnerability-cve-2018-14327/
EE 4GEE Mini Local Privilege Escalation Vulnerability (CVE-2018-14327) | 🔐Blog of OsandaExploit;Patch;Technical Description;Third Party Advisory
-
http://packetstormsecurity.com/files/149492/EE-4GEE-Mini-Local-Privilege-Escalation.html
EE 4GEE Mini Local Privilege Escalation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/45501/
EE 4GEE Mini EE40_00_02.00_44 - Privilege EscalationExploit;Third Party Advisory;VDB Entry
-
http://blog.zerodaylab.com/2018/09/zerodaylab-discovers-ee-unquoted.html
ZeroDayLab Blog: ZeroDayLab Discovers EE Local Privilege Escalation Vulnerability CVE-2018-14327Exploit;Patch
-
http://www.securityfocus.com/bid/105385
EE 4GEE WiFi Mini CVE-2018-14327 Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
Jump to